gsd-2016-1550
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
An exploitable vulnerability exists in the message authentication functionality of libntp in ntp 4.2.8p4 and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92. An attacker can send a series of crafted messages to attempt to recover the message digest key.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2016-1550",
    "description": "An exploitable vulnerability exists in the message authentication functionality of libntp in ntp 4.2.8p4 and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92. An attacker can send a series of crafted messages to attempt to recover the message digest key.",
    "id": "GSD-2016-1550",
    "references": [
      "https://www.suse.com/security/cve/CVE-2016-1550.html",
      "https://www.debian.org/security/2016/dsa-3629",
      "https://access.redhat.com/errata/RHSA-2016:1552",
      "https://access.redhat.com/errata/RHSA-2016:1141",
      "https://ubuntu.com/security/CVE-2016-1550",
      "https://advisories.mageia.org/CVE-2016-1550.html",
      "https://alas.aws.amazon.com/cve/html/CVE-2016-1550.html",
      "https://linux.oracle.com/cve/CVE-2016-1550.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2016-1550"
      ],
      "details": "An exploitable vulnerability exists in the message authentication functionality of libntp in ntp 4.2.8p4 and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92. An attacker can send a series of crafted messages to attempt to recover the message digest key.",
      "id": "GSD-2016-1550",
      "modified": "2023-12-13T01:21:24.465145Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cert@cert.org",
        "ID": "CVE-2016-1550",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "NTP",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "4.2.8p3"
                        },
                        {
                          "version_value": "4.2.8p4"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "NTP Project"
            },
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "NTPSec",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "a5fb34b9cc89b92a8fef2f459004865c93bb7f92"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "NTPsec Project"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "An exploitable vulnerability exists in the message authentication functionality of libntp in ntp 4.2.8p4 and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92. An attacker can send a series of crafted messages to attempt to recover the message digest key."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "unspecified"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "USN-3096-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-3096-1"
          },
          {
            "name": "DSA-3629",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2016/dsa-3629"
          },
          {
            "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
            "refsource": "CONFIRM",
            "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
          },
          {
            "name": "RHSA-2016:1141",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2016:1141"
          },
          {
            "name": "SUSE-SU-2016:1912",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html"
          },
          {
            "name": "VU#718152",
            "refsource": "CERT-VN",
            "url": "https://www.kb.cert.org/vuls/id/718152"
          },
          {
            "name": "RHSA-2016:1552",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-1552.html"
          },
          {
            "name": "1035705",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id/1035705"
          },
          {
            "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
            "refsource": "CONFIRM",
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20171004-0002/",
            "refsource": "CONFIRM",
            "url": "https://security.netapp.com/advisory/ntap-20171004-0002/"
          },
          {
            "name": "http://www.talosintelligence.com/reports/TALOS-2016-0084/",
            "refsource": "MISC",
            "url": "http://www.talosintelligence.com/reports/TALOS-2016-0084/"
          },
          {
            "name": "20160428 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: April 2016",
            "refsource": "CISCO",
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd"
          },
          {
            "name": "FreeBSD-SA-16:16",
            "refsource": "FREEBSD",
            "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc"
          },
          {
            "name": "88261",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/88261"
          },
          {
            "name": "SUSE-SU-2016:2094",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html"
          },
          {
            "name": "openSUSE-SU-2016:1423",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html"
          },
          {
            "name": "GLSA-201607-15",
            "refsource": "GENTOO",
            "url": "https://security.gentoo.org/glsa/201607-15"
          },
          {
            "name": "openSUSE-SU-2016:1329",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html"
          },
          {
            "name": "http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html",
            "refsource": "MISC",
            "url": "http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html"
          },
          {
            "name": "SUSE-SU-2016:1471",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html"
          },
          {
            "name": "FEDORA-2016-5b2eb0bf9c",
            "refsource": "FEDORA",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.html"
          },
          {
            "name": "SUSE-SU-2016:1291",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html"
          },
          {
            "name": "DSA-3629",
            "refsource": "DEBIAN",
            "url": "https://www.debian.org/security/2016/dsa-3629"
          },
          {
            "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0084",
            "refsource": "MISC",
            "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0084"
          },
          {
            "name": "20160429 [slackware-security] ntp (SSA:2016-120-01)",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/538233/100/0/threaded"
          },
          {
            "name": "SUSE-SU-2016:1568",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html"
          },
          {
            "name": "20160429 [slackware-security] ntp (SSA:2016-120-01)",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/archive/1/538233/100/0/threaded"
          },
          {
            "name": "SUSE-SU-2016:1278",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html"
          },
          {
            "name": "FEDORA-2016-ed8c6c0426",
            "refsource": "FEDORA",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.html"
          },
          {
            "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf",
            "refsource": "CONFIRM",
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf"
          },
          {
            "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11",
            "refsource": "MISC",
            "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11"
          },
          {
            "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf",
            "refsource": "CONFIRM",
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf"
          },
          {
            "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11",
            "refsource": "MISC",
            "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11"
          },
          {
            "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19",
            "refsource": "MISC",
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2016-1550"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "An exploitable vulnerability exists in the message authentication functionality of libntp in ntp 4.2.8p4 and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92. An attacker can send a series of crafted messages to attempt to recover the message digest key."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-200"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.talosintelligence.com/reports/TALOS-2016-0084/",
              "refsource": "MISC",
              "tags": [
                "Technical Description",
                "Third Party Advisory"
              ],
              "url": "http://www.talosintelligence.com/reports/TALOS-2016-0084/"
            },
            {
              "name": "88261",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/88261"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
            },
            {
              "name": "GLSA-201607-15",
              "refsource": "GENTOO",
              "tags": [],
              "url": "https://security.gentoo.org/glsa/201607-15"
            },
            {
              "name": "1035705",
              "refsource": "SECTRACK",
              "tags": [],
              "url": "http://www.securitytracker.com/id/1035705"
            },
            {
              "name": "DSA-3629",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2016/dsa-3629"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20171004-0002/",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://security.netapp.com/advisory/ntap-20171004-0002/"
            },
            {
              "name": "FreeBSD-SA-16:16",
              "refsource": "FREEBSD",
              "tags": [],
              "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc"
            },
            {
              "name": "RHSA-2016:1141",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2016:1141"
            },
            {
              "name": "RHSA-2016:1552",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-1552.html"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf"
            },
            {
              "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11",
              "refsource": "MISC",
              "tags": [],
              "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf"
            },
            {
              "name": "http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html",
              "refsource": "MISC",
              "tags": [],
              "url": "http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html"
            },
            {
              "name": "SUSE-SU-2016:1568",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html"
            },
            {
              "name": "openSUSE-SU-2016:1329",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html"
            },
            {
              "name": "20160429 [slackware-security] ntp (SSA:2016-120-01)",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/538233/100/0/threaded"
            },
            {
              "name": "openSUSE-SU-2016:1423",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html"
            },
            {
              "name": "DSA-3629",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "https://www.debian.org/security/2016/dsa-3629"
            },
            {
              "name": "VU#718152",
              "refsource": "CERT-VN",
              "tags": [],
              "url": "https://www.kb.cert.org/vuls/id/718152"
            },
            {
              "name": "FEDORA-2016-5b2eb0bf9c",
              "refsource": "FEDORA",
              "tags": [],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.html"
            },
            {
              "name": "USN-3096-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-3096-1"
            },
            {
              "name": "SUSE-SU-2016:1278",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html"
            },
            {
              "name": "SUSE-SU-2016:1291",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html"
            },
            {
              "name": "SUSE-SU-2016:1912",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html"
            },
            {
              "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11",
              "refsource": "MISC",
              "tags": [],
              "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11"
            },
            {
              "name": "FEDORA-2016-ed8c6c0426",
              "refsource": "FEDORA",
              "tags": [],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.html"
            },
            {
              "name": "SUSE-SU-2016:1471",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html"
            },
            {
              "name": "SUSE-SU-2016:2094",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html"
            },
            {
              "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0084",
              "refsource": "MISC",
              "tags": [],
              "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0084"
            },
            {
              "name": "20160428 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: April 2016",
              "refsource": "CISCO",
              "tags": [],
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd"
            },
            {
              "name": "20160429 [slackware-security] ntp (SSA:2016-120-01)",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/archive/1/538233/100/0/threaded"
            },
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19",
              "refsource": "MISC",
              "tags": [],
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 1.4
        }
      },
      "lastModifiedDate": "2021-11-17T22:15Z",
      "publishedDate": "2017-01-06T21:59Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...